Analysis

  • max time kernel
    140s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:17

General

  • Target

    a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651.dll

  • Size

    76KB

  • MD5

    3b8da76aaebec6d8aab5dacfd9fff370

  • SHA1

    462c82c2a234ac9269e746f6d0976bd25ced9f00

  • SHA256

    a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651

  • SHA512

    6cafe4478155677b9e2a877a1edb25c839442c4ccbfd9f63286d25fc4070986b361a79f313de538858a3a99bfcaef1a65d64225c275056ed8d7c6362000423ea

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZjL73:c8y93KQjy7G55riF1cMo03h3

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a527e2fffd6dddf3b87f2cb44333b9a8963c8dd56f8ff6bedb484f6abfc80651.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3080

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3080-0-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3080-1-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB